CVE-2022-41208

Due to insufficient input validation, SAP Financial Consolidation - version 1010, allows an authenticated attacker with user privileges to alter current user session. On successful exploitation, the attacker can view or modify information, causing a limited impact on confidentiality and integrity of the application.
Configurations

Configuration 1

cpe:2.3:a:sap:financial_consolidation:1010:*:*:*:*:*:*:*

Information

Published : 2022-11-08 10:15

Updated : 2022-12-21 05:53


NVD link : CVE-2022-41208

Mitre link : CVE-2022-41208

Products Affected
No products.
CWE